透過您的圖書館登入
IP:3.128.91.252
  • 學位論文

以NFC為基礎之匿名行動付款協定

The anonymous mobile payment protocol based on NFC

指導教授 : 羅嘉寧 楊明豪
若您是本文的作者,可授權文章由華藝線上圖書館中協助推廣。

摘要


從電子付款服務已廣泛的被人們所使用。演進到行動付款服務,手機購物、轉帳、NFC付款等。NFC付款服務,則可能曝露許多敏感的個人資訊,危害使用者之權益。個人隱私問題實為行動付款服務之一大課題。 本論文提出一個以NFC為基礎之匿名行動付款協定,以NFC手機中的安全元件(Secure element, SE)結合利用TEE和MTM已架構出一可信賴之執行環境,發展出一個具備認證(Authentication)、授權(Authorization)及稽核(Audit)的匿名行動付款系統。本論文提出以NFC為基礎之匿名行動付款協定。使用者必須先向其往來銀行註冊並配發一虛擬帳戶存於NFC 手機之安全元件中,再利用該虛擬帳戶向公信的第三者 (TSM) 申請具有特定信用額度之虛擬信用卡。該配發之虛擬信用卡須滿足 EMV 協定之所有要求。當虛擬信用卡之有效期限將至, TSM會重新配發另一虛擬信用卡給使用者。而當帳戶之餘額低於銀行之授信額度時,TSM 將要求使用者重新進行授信。 本系統具有以下特點:(1)便利性︰本協定與 EMV 標準相容,使用者僅需擁有NFC手機即可取代信用卡、現金,減輕消費者出門的負擔,加快結帳速度。(2)不可連結性︰使用者消費時,商家只會拿到一具短時效之虛擬信用卡資訊,無法從多次交易紀錄分析並連結至使用者身份。TSM 雖擁有使用者之消費資訊,然而其僅擁有使用者提供之銀行匿名帳戶,無法得知真實使用者之銀行帳戶資訊。而銀行端亦僅能得知使用者利用 TSM 付款,並無法得知使用者之消費紀錄。(3)匿名性︰除銀行知曉使用者之真實身分外,使用者對TSM及商店皆匿名。(4)不可否認性:所有之帳戶註冊訊息、虛擬信用卡之製作及交易訊息皆須進行數位簽名,達成不可否認性。

關鍵字

NFC MTM TEE EMV 匿名付款系統

並列摘要


The proliferation of e-payment services has made much change to our life, such as mobile payment, and contactless and mobile transactions. Among these, NFC-based payment services have attracted more and more attention and become one of the most popular e-payment models. However, the concern for the privacy issues in NFC-based payment services is also growing. For this reason, we propose a new anonymous payment protocol for current NFC-based mobile payment services. We combine NFC phones’ built-in secure element (SE) with the trust execution environment (TEE) and mobile trust module (MTM) to create a reliable execution environment. Our scheme is designed to achieve authentication, authorization and audition for anonymous mobile payment services. Firstly users have to apply for a virtual account from an issuing bank and to store it in the SE. Then they use the account to apply for a virtual credit card from a trust service manager (TSM). The card has only limited credits and has to comply with EMV standards. If the card is going to expire, TSM will issue a new one to the user. When the account balance is lower than the credits, TSM will require the user to re-apply for new authorization. The main contributions of our protocol include: (1) Convenience. Our protocol complies with EMV standards and it allows users to take their NFC-enabled cellphones as credit cards or e-cash for transactions. It is convenient and fast. (2) Unlinkability. During a transaction, merchants can only receive the information of a temporary virtual credit card. They cannot analyze transaction records to find any links between users’ identity and the records. Although the TSM keeps consumers’ transaction records, it can only find users’ anonymized bank accounts. It is unable to know users’ real accounts. And the banks can only know their users pay through a TSM, but they cannot access their transaction records. (3) Anonymity. Users’ real identity is only known to their banks. It is kept anonymous to merchants and the TSM. (4) Undeniability. Digital signatures are required for every account registration, virtual credit card application, and transaction, so as to achieve undeniability.

並列關鍵字

anonymous payment TEE EMV NFC MTM

參考文獻


[49] 廖鴻圖,“跨網域之匿名行動付款機制”,電子商務學報, vol. 9, pp. 779-799, 2007.
[4] B. Aboba and P. Eronen, “Extensible authentication protocol (EAP) key management framework,” 2008.
[8] W. Chen, G. Hancke, K. Mayes, Y. Lien, and J.H. Chiu, “NFC mobile transactions and authentication based on GSM network,” in Second International Workshop on Near Field Communication (NFC), 2010, pp. 83-89.
[9] W. D. Chen, G. P. Hancke, K. E. Mayes, Y. Lien, and J. H. Chiu, “Using 3G network components to enable NFC mobile transactions and authentication,” in IEEE International Conference on Progress in Informatics and Computing (PIC), 2010, pp. 441-448.
[10] K. Dietrich, “An integrated architecture for trusted computing for java enabled embedded devices,” presented at the Proceedings of the ACM workshop on Scalable trusted computing, Alexandria, Virginia, USA, 2007.

延伸閱讀